Page 17 of 81 results (0.003 seconds)
CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 2
CVE-2016-2360
https://notcve.org/view.php?id=CVE-2016-2360
Milesight IP security cameras through 2016-11-14 have a default root password in /etc/shadow that is the same across different customers' installations. Las cámaras de seguridad IP de Milesight hasta el 14-11-2016, presentan una contraseña root predeterminada en el directorio /etc/shadow que es la misma en las diferentes instalaciones de los clientes. • http://kirils.org/slides/2016-10-06_Milesight_initial.pdf https://possiblesecurity.com/news/vulnerabilities-of-milesight-ip-security-cameras https://www.youtube.com/watch?v=scckkI7CAW0 • CWE-798: Use of Hard-coded Credentials •